MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ef9609169903222818592b43043f38b4ad40190c5bc400b7e0af96a90b085c3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 14
| SHA256 hash: | ef9609169903222818592b43043f38b4ad40190c5bc400b7e0af96a90b085c3c |
|---|---|
| SHA3-384 hash: | 0f5c885755da1891cee501f8cffa81d0d21edc416308c3016e79bf0d480df864d524d2827a55b032fa027b46a73ea517 |
| SHA1 hash: | 7ba72a752b982c27acd39dd6203d2e5651e6fef3 |
| MD5 hash: | 7b3d88683792e237a30e23f60eabe5b7 |
| humanhash: | winner-north-spaghetti-beer |
| File name: | file |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 5'664'768 bytes |
| First seen: | 2022-09-16 18:31:25 UTC |
| Last seen: | 2022-09-19 11:16:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'450 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 49152:LFRnTt0iWSUqYWxSmLM7lKDZ9v6iEQf6JI0M03JYeZL9u:hpTut1FkMx |
| TLSH | T12546E6157EEBD515F1BBAF32DBE620598B7EFA523703D51E2085034A0613B82CDD263A |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 1003873d31213f10 (142 x DarkCloud, 132 x GuLoader, 35 x a310Logger) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
6cca9fef66cc8fdb27871f8fb01e870734343c5c3fa480f5518d5d02e90afd42
26cdbe0f7546a9e3468ce796f238e0eef396ff81b1490953bdc58aba76d88236
22c1d53ffde980544a2e044ff44fa8716da3a05a4ba54c1197432645d4c6b734
dfafcfd68e719844dd2b7626752cbf7c818e9de768fee5e5888d94e242baeabf
ef9609169903222818592b43043f38b4ad40190c5bc400b7e0af96a90b085c3c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.